5.0
MEDIUM
CVE-2015-3281
HAProxy Buffer Re-Alignment Information Disclosure
Description

The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request.

INFO

Published Date :

July 6, 2015, 3:59 p.m.

Last Modified :

May 29, 2024, 2:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-3281 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Opensuse opensuse
2 Opensuse openstack_cloud
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Haproxy haproxy
1 Suse linux_enterprise_high_availability_extension
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3281.

URL Resource
http://git.haproxy.org/?p=haproxy-1.5.git%3Ba=commit%3Bh=7ec765568883b2d4e5a2796adbeb492a22ec9bd4
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00023.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1741.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2666.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3301 Third Party Advisory
http://www.haproxy.org/news.html Patch Vendor Advisory
http://www.securityfocus.com/bid/75554 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2668-1 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3281 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3281 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description An implementation error related to the memory management of request and responses was found within HAProxy's buffer_slow_realign() function. An unauthenticated remote attacker could possibly use this flaw to leak certain memory buffer contents from a past request or session. The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1741 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2666 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-3281 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1239072 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request. An implementation error related to the memory management of request and responses was found within HAProxy's buffer_slow_realign() function. An unauthenticated remote attacker could possibly use this flaw to leak certain memory buffer contents from a past request or session.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Removed Reference http://git.haproxy.org/?p=haproxy-1.5.git;a=commit;h=7ec765568883b2d4e5a2796adbeb492a22ec9bd4 [Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2666 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1741 [No Types Assigned]
    Added Reference http://git.haproxy.org/?p=haproxy-1.5.git%3Ba=commit%3Bh=7ec765568883b2d4e5a2796adbeb492a22ec9bd4 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-3281 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1239072 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type http://git.haproxy.org/?p=haproxy-1.5.git;a=commit;h=7ec765568883b2d4e5a2796adbeb492a22ec9bd4 No Types Assigned http://git.haproxy.org/?p=haproxy-1.5.git;a=commit;h=7ec765568883b2d4e5a2796adbeb492a22ec9bd4 Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1741.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1741.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2666.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2666.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3301 No Types Assigned http://www.debian.org/security/2015/dsa-3301 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75554 No Types Assigned http://www.securityfocus.com/bid/75554 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2668-1 No Types Assigned http://www.ubuntu.com/usn/USN-2668-1 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:haproxy:haproxy:1.5:dev:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev0:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev1:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev10:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev11:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev12:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev13:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev14:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev15:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev16:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev17:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev18:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev19:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev2:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev3:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev4:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev5:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev6:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev7:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev8:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev9:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.9:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.10:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.11:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.12:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.13:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.6:dev:*:*:*:*:*:* OR *cpe:2.3:a:haproxy:haproxy:1.5:dev:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev0:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev1:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev10:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev11:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev12:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev13:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev14:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev15:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev16:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev17:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev18:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev19:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev2:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev3:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev4:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev5:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev6:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev7:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev8:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev9:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.9:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.10:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.11:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.12:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.13:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.6:dev0:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:linux_enterprise_high_availability_extension:12:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:openstack_cloud:5:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2668-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1741.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2666.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75554 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:haproxy:haproxy:1.5:dev:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev0:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev1:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev10:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev11:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev12:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev13:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev14:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev15:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev16:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev17:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev18:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev19:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev2:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev3:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev4:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev5:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev6:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev7:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev8:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5:dev9:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.9:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.10:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.11:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.12:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.5.13:*:*:*:*:*:*:* *cpe:2.3:a:haproxy:haproxy:1.6:dev:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://www.haproxy.org/news.html No Types Assigned http://www.haproxy.org/news.html Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 08, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.00%

score

0.66708

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability